share_log

Lagrange Labs Launches Its ZK Prover Network on EigenLayer, Powered by Coinbase, Kraken and OKX

Lagrange Labs Launches Its ZK Prover Network on EigenLayer, Powered by Coinbase, Kraken and OKX

Lagrange Labs在EigenLayer上推出其ZK Prover网络,由Coinbase、Kraken和OKX支持。
PR Newswire ·  06/04 13:12

NEW YORK, June 4, 2024 /PRNewswire/ -- Lagrange Labs has announced the launch of its Zero Knowledge (ZK) Prover Network on EigenLayer's Mainnet, powered by Coinbase, OKX, Staked (a Kraken company), P2P.org, Ankr, Nethermind, Luganodes, and more. As the first decentralized proof network deployed in the industry, Lagrange's ZK Prover Network is backed by more than 20 of the best institutional validator teams in the space. This marks the first time top-tier operators have united to run production-grade ZK provers as part of a decentralized network to finally enable mainstream access to ZK technology. Lagrange Labs' latest $13.2M seed funding round served to accelerate the development of the Prover Network, which supports its hyper-parallel ZK Coprocessor protocol.

纽约,2024年6月4日/ PRNewswire / - 拉格朗日实验室已宣布在EigenLayer的主网上启动其零知识(ZK)证明网络,由Coinbase,OKX,Staked(Kraken公司的子公司),P2P.org,Ankr,Nethermind,Luganodes等提供支持。作为该行业首个部署的去中心化证明网络,拉格朗日的ZK Prover网络得到了20多个最佳机构验证团队的支持。这是达到主流访问ZK技术的第一步,顶级运营商首次联合运行生产级ZK证明器,成为分散网络的一部分。拉格朗日实验室的最新 $13.2M 种子融资轮加速了 Prover 网络的发展,该网络支持其超并行 ZK Coprocessor 协议。拉格朗日的ZK Prover网络作为EigenLayer上的主动验证服务(AVS),提供了除ZK证明固有的安全性和隐私性之外的独特优势。虽然ZK证明保证计算的有效性,但不能保证证明何时到达区块链。然而,拉格朗日的Prover网络运营商以给定的时间范围内运行证明器并承诺用资本抵押投资于生成证明。未能及时生成证明将导致惩罚,形式为削减或不支付费用,这激励运营商履行承诺,从而保证高的实时性保证。通过在EigenLayer的成本低的环境中使用重新押注的ETH进行部署,用户还可以从有利的成本结构中受益,从而他们所需支付的实时性成本比其他权益证明来源要低。Prover网络支持超并行 ZK Coprocessor  协议的开发。ZK Coprocessor  允许开发者通过将密集计算脱离线下并生成结果的ZK证明带回线上,从而在极大的规模上访问可验证计算。它的具体方法涉及将工作分解并分布到拉格朗日的分散式Prover网络,这个网络可以进行超并行计算任务。因此,拉格朗日的ZK Coprocessor可以处理更大规模的计算,并且可以生成结果和证明,速度比市场上其他ZK Coprocessor更快。

Lagrange's ZK Prover Network launching as an Actively Validated Service (AVS) on EigenLayer offers unique advantages beyond the security and privacy inherent in ZK proofs. While ZK proofs guarantee the validity of a computation, there is no guarantee of liveness of when a proof will arrive to a blockchain. With Lagrange's Prover Network, however, operators run provers and commit to generating proofs within a given time period and collateralize the commitment with capital. Failure to generate a proof on time results in a penalty in the form of slashing or non-payment, which incentivizes operators to perform as promised, resulting in high liveness guarantees. By deploying on EigenLayer's low cost-of-capital environment with restaked ETH, users also benefit from a favorable cost structure, whereby they are required to pay less for liveness than alternative staking sources.

由于其网络架构,拉格朗日的ZK Prover网络还能够支持不同类别的证明,包括数据消费、数据库构造、数据排序等。Prover网络包括两个主要角色:门户和证明器。每个门户负责管理不同证明者承诺执行的工作队列。虽然拉格朗日实验室为其ZK Coprocessor运营了第一个门户,但运营商也可以定义并运营自己的门户,以支持不同的Dapps和协议,通过设置自己的规则来管理证明的类型、硬件要求、工作分配和运营商支付分成。

The Prover Network supports Lagrange's ZK Coprocessor as its first proof type. The ZK Coprocessor allows developers to access verifiable compute at an extremely large scale by lifting intensive computations offchain and generating ZK proofs of the result to bring back onchain. Its specific approach involves breaking down and distributing work to Lagrange's decentralized Prover Network, which is able to perform computational tasks in a hyper-parallel manner. As a result, Lagrange's ZK Coprocessor can handle a much larger scale of computations and can generate the results and proofs significantly faster, compared to other ZK coprocessors on the market.

Prover网络支持Lagrange的ZK Coprocessor作为其第一个证明类型。ZK Coprocessor允许开发者通过将密集计算脱离线下,并生成结果的ZK证明带回线上,在极大的规模上访问可验证计算。它的具体方法涉及将工作分解并分配到拉格朗日的分散式Prover网络上,能够以超高速进行计算任务。这使得Lagrange的ZK Coprocessor可以处理更多和更大规模的计算,并可以比市场上其他ZK Coprocessor更快地生成结果和证明。Lagrange的ZK Coprocessor作为其第一个证明类型。ZK Coprocessor允许开发者通过将密集计算脱离线下,并生成结果的ZK证明带回线上,在极大的规模上访问可验证计算。它的具体方法涉及将工作分解并分配到拉格朗日的分散式Prover网络上,能够以超高速进行计算任务。这使得Lagrange的ZK Coprocessor可以处理更多和更大规模的计算,并可以比市场上其他ZK Coprocessor更快地生成结果和证明。

Due to its network architecture, Lagrange's ZK Prover Network is also able to support different categories of proofs, including data consumption, database construction, data ordering, etc. The Prover Network consists of two primary actors: Gateways and Provers. Each Gateway is responsible for managing a queue of work that different Provers commit to perform. While Lagrange Labs operates the first Gateway for its ZK Coprocessor, operators can also define and operate their own Gateways to support different dapps and protocols, by setting their own rules around the types of proofs, hardware requirements, the distribution of work and operator payment splits.

由于其网络架构,拉格朗日的ZK Prover网络还能够支持不同类别的证明,包括数据消费、数据库构造、数据排序等。 Prover网络由两个主要角色组成:Gateways和Provers。每个门户负责管理不同证明者承诺执行的工作队列。虽然拉格朗日实验室为其ZK Coprocessor运营了第一个门户,但运营商也可以定义并运营自己的门户,以支持不同的Dapps和协议。他们可以设置自己的规则管理证明的类型、硬件要求、工作分配和运营商支付分成。

Ismael Hishon-Rezaizadeh, Founder and CEO of Lagrange Labs, elaborates, "The hyper-parallel nature of Lagrange's ZK Prover Network and its deployment on EigenLayer supported by top operators enables an efficient two-sided marketplace where different types of complex queries can be supported by reliable proof categorization and generation. This will finally open up ZK's functionality for mainstream adoption."

拉格朗日实验室的创始人兼首席执行官伊斯梅尔·希松-雷扎依扎德深入解释道:“拉格朗日的ZK Prover 网络的超并行特性和由顶级运营商支持的 EigenLayer 部署,可实现一个高效的双边市场,各类复杂的查询都能得到可靠的证明分类和生成。这最终将为大众采用零知识协议而打开功能。“

The Lagrange ZK Prover Network is supported by 20+ operators at launch, with more operators onboarding continuing to join. Those who are interested in becoming operators to run provers for Lagrange's Network can do so by visiting Lagrange's technical documentation. By deploying the first decentralized ZK prover network in the space, Lagrange Labs and partners are focused on bringing ZK into the hands of more builders and supercharging dapps with large scale verifiable compute.

Lagrange ZK Prover Network由20多个运营商在推出时提供支持,更多运营商将继续加入。有兴趣成为Lagrange网络运行证明者的人员可以通过访问拉格朗日的Technical documentation进行操作。拉格朗日实验室和合作伙伴部署的第一个分散式ZK证明网络,专注于为更多的构建者带来ZK技术,为大规模可验证计算的Dapps供电。Lagrange的技术文档通过在该空间部署第一个分散式的ZK证明网络,拉格朗日实验室和合作伙伴们专注于将ZK技术带到更多构建加速大规模可验证计算的Dapps中。

For more information about Lagrange's ZK Prover Network, visit .

有关拉格朗日的ZK Prover网络的更多信息,请访问.

About Lagrange Labs:
Lagrange Labs is the creator and distributor of a new Zero-Knowledge Coprocessing protocol that enables verifiable computations at big data scale across various blockchains. Its unique ZK Coprocessing approach involves a decentralized network of nodes that execute computations off-chain and generate ZK proofs of the results to submit on-chain, in a hyper-parallel manner, thereby unlocking significant efficiency and cost gains. By providing hyper-scalable proving, Lagrange opens the door for innovations in cross-chain interoperability and applications requiring complex computations over big data.

有关拉格朗日实验室:
Lagrange Labs是一种新的零知识协处理协议的创建者和分销商,该协议能在各种区块链上实现大规模的可验证计算。其独特的ZK Coprocessing方法涉及一个分散式节点网络,这个网络可以执行线下计算任务并生成结果的ZK证明以在链上提交,以超级并行的方式,解锁了显着的效率和成本收益。通过提供超级可扩展性的证明,拉格朗日开启了跨链互操作性和需要在大数据上进行复杂计算的应用程序的创新之门。

SOURCE Lagrange Labs

SOURCE拉格朗日实验室

声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发